2019 IEEE European Symposium on Security and Privacy (EuroS&P) 2019
DOI: 10.1109/eurosp.2019.00021
|View full text |Cite
|
Sign up to set email alerts
|

ReplicaTEE: Enabling Seamless Replication of SGX Enclaves in the Cloud

Abstract: With the proliferation of Trusted Execution Environments (TEEs) such as Intel SGX, a number of cloud providers will soon introduce TEE capabilities within their offering (e.g., Microsoft Azure). Although the integration of SGX within the cloud considerably strengthens the threat model for cloud applications, the current model to deploy and provision enclaves prevents the cloud operator from adding or removing enclaves dynamically-thus preventing elasticity for TEE-based applications in the cloud.In this paper,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(8 citation statements)
references
References 24 publications
0
7
0
Order By: Relevance
“…ReplicaTEE [31] considers another aspect of TEE migration: provisioning of newly instantiated TEEs. Although ReplicaTEE does not support replicating TEEs with their internal state intact, it allows server operators to start up multiple instances of the same enclave and provision them with the same secret without interacting with the application owner.…”
Section: Latency Vs Crypto Librarymentioning
confidence: 99%
“…ReplicaTEE [31] considers another aspect of TEE migration: provisioning of newly instantiated TEEs. Although ReplicaTEE does not support replicating TEEs with their internal state intact, it allows server operators to start up multiple instances of the same enclave and provision them with the same secret without interacting with the application owner.…”
Section: Latency Vs Crypto Librarymentioning
confidence: 99%
“…Access to this memory is mediated by the hardware and only privileged code can add or alter data. Remote parties are able to verify that a specific code is running within an SGX-enclave using a Direct Anonymous Attestation (DAA) scheme [57]. In [57], the authors propose a new solution that "enables dynamic replication and de-commissioning of TEE-based applications in the cloud".…”
Section: Trusted Execution Environmentmentioning
confidence: 99%
“…Remote parties are able to verify that a specific code is running within an SGX-enclave using a Direct Anonymous Attestation (DAA) scheme [57]. In [57], the authors propose a new solution that "enables dynamic replication and de-commissioning of TEE-based applications in the cloud". The authors find that their solution, named ReplicaTEE, of a cloud TEE remains secure even if an attacker controls a large fraction of the cloud infrastructure.…”
Section: Trusted Execution Environmentmentioning
confidence: 99%
“…Alder et al proposed an approach to migrate the persistent states of enclaves, e.g., sealed data, which is outside of the enclave memory [68]. And Soriente et al designed ReplicaTEE for seamless replication of enclaves in clouds [69]. While all these designs address secret migration between enclaves with the same measurement, our technique could complement them by enabling secret migration between enclaves with different measurements.…”
Section: Related Workmentioning
confidence: 99%